AdRem NetCrunch 10.6.0.4587 has a Cross-Site Request Forgery (CSRF) vulnerability in the NetCrunch web client. Successful exploitation requires a logged-in user to open a malicious page and leads to account takeover.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-16T16:55:36

Updated: 2024-08-05T00:19:41.190Z

Reserved: 2019-08-01T00:00:00

Link: CVE-2019-14481

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-16T17:15:13.110

Modified: 2020-12-17T14:32:35.003

Link: CVE-2019-14481

cve-icon Redhat

No data.